EP1734723A3 - System und Verfahren zum Schutz von Daten in einem Kommunikationsgerät - Google Patents

System und Verfahren zum Schutz von Daten in einem Kommunikationsgerät Download PDF

Info

Publication number
EP1734723A3
EP1734723A3 EP06115509A EP06115509A EP1734723A3 EP 1734723 A3 EP1734723 A3 EP 1734723A3 EP 06115509 A EP06115509 A EP 06115509A EP 06115509 A EP06115509 A EP 06115509A EP 1734723 A3 EP1734723 A3 EP 1734723A3
Authority
EP
European Patent Office
Prior art keywords
data
communication device
protecting data
data protection
protecting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP06115509A
Other languages
English (en)
French (fr)
Other versions
EP1734723A2 (de
EP1734723B8 (de
EP1734723B1 (de
Inventor
Neil Adams
Herb Little
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BlackBerry Ltd
Original Assignee
Research in Motion Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Research in Motion Ltd filed Critical Research in Motion Ltd
Priority to DE60335221T priority Critical patent/DE60335221D1/de
Publication of EP1734723A2 publication Critical patent/EP1734723A2/de
Publication of EP1734723A3 publication Critical patent/EP1734723A3/de
Application granted granted Critical
Publication of EP1734723B1 publication Critical patent/EP1734723B1/de
Publication of EP1734723B8 publication Critical patent/EP1734723B8/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/045Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply hybrid encryption, i.e. combination of symmetric and asymmetric encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Communication Control (AREA)
  • Storage Device Security (AREA)
  • Maintenance And Management Of Digital Transmission (AREA)
EP06115509A 2003-02-28 2003-02-28 System und Verfahren zum Schutz von Daten in einem Kommunikationsgerät Expired - Lifetime EP1734723B8 (de)

Priority Applications (1)

Application Number Priority Date Filing Date Title
DE60335221T DE60335221D1 (de) 2003-02-28 2003-02-28 System und Verfahren zum Schutz von Daten in einem Kommunikationsgerät

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
EP03706161A EP1595381B1 (de) 2003-02-28 2003-02-28 System und verfahren zum schutz von daten in einem kommunikationsgerät
PCT/CA2003/000291 WO2004077782A1 (en) 2003-02-28 2003-02-28 System and method of protecting data on a communication device

Related Parent Applications (2)

Application Number Title Priority Date Filing Date
EP03706161A Division EP1595381B1 (de) 2003-02-28 2003-02-28 System und verfahren zum schutz von daten in einem kommunikationsgerät
EP03706161.1 Division 2003-02-28

Publications (4)

Publication Number Publication Date
EP1734723A2 EP1734723A2 (de) 2006-12-20
EP1734723A3 true EP1734723A3 (de) 2008-01-23
EP1734723B1 EP1734723B1 (de) 2010-12-01
EP1734723B8 EP1734723B8 (de) 2011-02-02

Family

ID=32913604

Family Applications (2)

Application Number Title Priority Date Filing Date
EP06115509A Expired - Lifetime EP1734723B8 (de) 2003-02-28 2003-02-28 System und Verfahren zum Schutz von Daten in einem Kommunikationsgerät
EP03706161A Expired - Lifetime EP1595381B1 (de) 2003-02-28 2003-02-28 System und verfahren zum schutz von daten in einem kommunikationsgerät

Family Applications After (1)

Application Number Title Priority Date Filing Date
EP03706161A Expired - Lifetime EP1595381B1 (de) 2003-02-28 2003-02-28 System und verfahren zum schutz von daten in einem kommunikationsgerät

Country Status (13)

Country Link
US (3) US8078869B2 (de)
EP (2) EP1734723B8 (de)
JP (1) JP4482460B2 (de)
CN (1) CN1745555B (de)
AT (2) ATE346447T1 (de)
AU (1) AU2003208208B2 (de)
BR (1) BRPI0318148B1 (de)
CA (1) CA2516568C (de)
DE (2) DE60335221D1 (de)
ES (2) ES2357414T3 (de)
HK (1) HK1083957A1 (de)
SG (1) SG187265A1 (de)
WO (1) WO2004077782A1 (de)

Families Citing this family (67)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1734723B8 (de) 2003-02-28 2011-02-02 Research In Motion Limited System und Verfahren zum Schutz von Daten in einem Kommunikationsgerät
US7434256B2 (en) * 2003-12-18 2008-10-07 Intel Corporation Security management for wireless clients
US8190913B2 (en) 2004-04-30 2012-05-29 Research In Motion Limited System and method for content protection on a computing device
US7421589B2 (en) * 2004-07-21 2008-09-02 Beachhead Solutions, Inc. System and method for lost data destruction of electronic data stored on a portable electronic device using a security interval
US8065525B2 (en) 2004-09-22 2011-11-22 Bekad Mgmt. Ii, Llc Device with built-in user authentication and method for user authentication and identity theft protection
JP4773448B2 (ja) 2004-09-24 2011-09-14 ノキア コーポレイション 電子装置のユーザーからの入力を受信する方法
CN102609640B (zh) 2004-10-25 2015-07-15 安全第一公司 安全数据分析方法和系统
US7643818B2 (en) 2004-11-22 2010-01-05 Seven Networks, Inc. E-mail messaging to/from a mobile terminal
BRPI0519939A2 (pt) * 2005-02-02 2009-09-08 Carrier Corp sistema de refrigeração
US20060205449A1 (en) * 2005-03-08 2006-09-14 Broadcom Corporation Mechanism for improved interoperability when content protection is used with an audio stream
US20070192585A1 (en) * 2005-09-08 2007-08-16 Interdigital Technology Corporation Method and apparatus for processing data in a wireless communication system
KR100678918B1 (ko) * 2005-10-27 2007-02-06 삼성전자주식회사 자동 업데이트 장치 및 방법
KR100651744B1 (ko) * 2005-11-10 2006-12-01 한국전자통신연구원 다중 무선주파수 식별자 단일화 장치 및 그 방법
ES2658097T3 (es) 2005-11-18 2018-03-08 Security First Corporation Método y sistema de análisis de datos seguro
US20070155364A1 (en) * 2006-01-03 2007-07-05 Stefan Andersson Method and system for content based obligation enforcement in an electronic equipment
US8542824B2 (en) * 2006-05-04 2013-09-24 Blackberry Limited System and method for processing messages with encryptable message parts
EP2339776B1 (de) * 2006-05-13 2018-02-28 BlackBerry Limited System und Verfahren zum fernbedienten Zurücksetzen von Kennwort und kryptografischem Schlüssel
US8074078B2 (en) 2006-05-15 2011-12-06 Research In Motion Limited System and method for remote reset of password and encryption key
US7957532B2 (en) * 2006-06-23 2011-06-07 Microsoft Corporation Data protection for a mobile device
US8694783B2 (en) * 2007-01-22 2014-04-08 Samsung Electronics Co., Ltd. Lightweight secure authentication channel
US11190936B2 (en) 2007-09-27 2021-11-30 Clevx, Llc Wireless authentication system
US10778417B2 (en) * 2007-09-27 2020-09-15 Clevx, Llc Self-encrypting module with embedded wireless user authentication
US10181055B2 (en) * 2007-09-27 2019-01-15 Clevx, Llc Data security system with encryption
CN101685425A (zh) * 2008-09-28 2010-03-31 联想(北京)有限公司 移动存储设备及实现移动存储设备加密的方法
US20100153633A1 (en) * 2008-12-11 2010-06-17 Magic Technologies, Inc. PC architecture using fast NV RAM in main memory
US9286493B2 (en) * 2009-01-07 2016-03-15 Clevx, Llc Encryption bridge system and method of operation thereof
IT1398518B1 (it) * 2009-09-25 2013-03-01 Colombo Safe milano
US8588746B2 (en) * 2009-10-31 2013-11-19 SAIFE Technologies Incorporated Technique for bypassing an IP PBX
US8239733B2 (en) * 2009-11-27 2012-08-07 Skymedi Corporation Memory device with protection capability and method of accessing data therein
US8296580B2 (en) * 2010-01-27 2012-10-23 Research In Motion Limited System and method for protecting data on a mobile device
EP2448303B1 (de) * 2010-11-01 2014-02-26 BlackBerry Limited Verfahren und System zum Sichern von Daten eines mobilen Kommunikationsgerätes
US9087182B2 (en) 2011-03-02 2015-07-21 Blackberry Limited Password-based operation of a locked computing device
US8601268B2 (en) * 2011-03-17 2013-12-03 Id Security, Llc Methods for securing transactions by applying crytographic methods to assure mutual identity
JP5364852B2 (ja) 2011-04-15 2013-12-11 パナソニック株式会社 無線通信装置
US9223948B2 (en) 2011-11-01 2015-12-29 Blackberry Limited Combined passcode and activity launch modifier
US10291658B2 (en) * 2011-11-09 2019-05-14 Microsoft Technology Licensing, Llc Techniques to apply and share remote policies on mobile devices
US10075471B2 (en) * 2012-06-07 2018-09-11 Amazon Technologies, Inc. Data loss prevention techniques
US9286491B2 (en) 2012-06-07 2016-03-15 Amazon Technologies, Inc. Virtual service provider zones
US10084818B1 (en) 2012-06-07 2018-09-25 Amazon Technologies, Inc. Flexibly configurable data modification services
US9459076B2 (en) * 2012-12-12 2016-10-04 Trackingpoint, Inc. Rifle scope, apparatus, and method including proximity detection and warning system
US9544386B2 (en) * 2012-12-19 2017-01-10 Beijing Qihoo Technology Company Limited Device and method for processing slice data
US9407642B2 (en) * 2013-03-13 2016-08-02 Samsung Electronics Co., Ltd. Application access control method and electronic apparatus implementing the same
CN105308896A (zh) * 2013-03-13 2016-02-03 詹普托媒体公司 安全网络通信
US10432753B2 (en) * 2013-08-16 2019-10-01 Fujitsu Limited Demand response event dissemination system and method
CN105518688B (zh) * 2013-08-29 2019-12-31 Sk电信有限公司 终端装置、用于保护该终端装置的方法、以及终端管理服务器
US9178699B2 (en) 2013-11-06 2015-11-03 Blackberry Limited Public key encryption algorithms for hard lock file encryption
US9342699B2 (en) 2013-11-06 2016-05-17 Blackberry Limited Method and apparatus for controlling access to encrypted data
US9503433B2 (en) * 2014-03-27 2016-11-22 Intel Corporation Method and apparatus for cloud-assisted cryptography
WO2016024969A1 (en) * 2014-08-13 2016-02-18 Hewlett Packard Enterprise Development Lp Non-volatile storage of management data
KR102249826B1 (ko) * 2015-01-06 2021-05-11 삼성전자주식회사 데이터 관리 방법 및 이를 수행하는 전자 장치
US9706394B2 (en) * 2015-03-06 2017-07-11 Apple Inc. Communicating messages with intermittently available encryption credentials
US10382409B2 (en) * 2015-11-25 2019-08-13 Visa International Service Association Secure multi-party protocol
JP6394995B2 (ja) * 2015-12-08 2018-09-26 京セラドキュメントソリューションズ株式会社 画像形成装置
DE102015225270A1 (de) * 2015-12-15 2017-06-22 Siemens Aktiengesellschaft Verfahren und Sicherheitsmodul zum Bereitstellen einer Sicherheitsfunktion für ein Gerät
US20170373992A1 (en) * 2016-06-22 2017-12-28 Clickatell Corporation Digital interaction process automation
US10348502B2 (en) 2016-09-02 2019-07-09 Blackberry Limited Encrypting and decrypting data on an electronic device
US10341102B2 (en) 2016-09-02 2019-07-02 Blackberry Limited Decrypting encrypted data on an electronic device
US10402558B2 (en) 2016-12-16 2019-09-03 Blackberry Limited Device restrictions during events
US10387675B2 (en) 2017-03-08 2019-08-20 Blackberry Limited Indirect indications for applying display privacy filters
US11196711B2 (en) * 2017-07-21 2021-12-07 Fisher-Rosemount Systems, Inc. Firewall for encrypted traffic in a process control system
US11146397B2 (en) * 2017-10-31 2021-10-12 Micro Focus Llc Encoding abelian variety-based ciphertext with metadata
CN108933650B (zh) 2018-06-28 2020-02-14 阿里巴巴集团控股有限公司 数据加解密的方法及装置
WO2020173569A1 (en) * 2019-02-28 2020-09-03 Vestel Elektronik Sanayi Ve Ticaret A.S. Transferring, obtaining, storing and using telephone numbers
WO2021159052A1 (en) * 2020-02-08 2021-08-12 Cameron Laghaeian Method and apparatus for managing encryption keys and encrypted electronic information on a network server
US11641398B2 (en) 2021-07-14 2023-05-02 Secturion Systems, Inc. Secure data transfer over wireless networks using data storage encryptors
US20230105309A1 (en) * 2021-10-05 2023-04-06 Booz Allen Hamilton Inc. System and method for watermarking a machine learning model
US20230224153A1 (en) * 2022-01-13 2023-07-13 Dell Products L.P. Dynamic cryptographic key management for cached data

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH03214834A (ja) 1990-01-19 1991-09-20 Canon Inc マルチメデイアネツトワークシステム
US6085323A (en) * 1996-04-15 2000-07-04 Kabushiki Kaisha Toshiba Information processing system having function of securely protecting confidential information
JP3214834B2 (ja) 1998-07-21 2001-10-02 本田技研工業株式会社 Sohc型内燃機関の動弁装置
JP2001243441A (ja) 2000-03-02 2001-09-07 Fujitsu Takamisawa Component Ltd データ変換装置
JP2001268071A (ja) 2000-03-16 2001-09-28 Advanced Mobile Telecommunications Security Technology Research Lab Co Ltd 耐タンパー暗号装置
DE10016469C1 (de) 2000-04-01 2001-04-05 Wavetek Gmbh Verfahren und Vorrichtung zur Bitfehlerratenmessung in digitalen Kommunikationssystemen
JP2001320355A (ja) 2000-05-08 2001-11-16 Nippon Telegr & Teleph Corp <Ntt> 暗号鍵管理方法及びその装置
GB2367933B (en) 2000-10-10 2002-10-23 F Secure Oyj Encryption
CN1354448A (zh) 2000-11-16 2002-06-19 开碁数位科技股份有限公司 主从架构中资料加解密系统及其方法
US20020103008A1 (en) * 2001-01-29 2002-08-01 Rahn Michael D. Cordless communication between PDA and host computer using cradle
JP2002229861A (ja) 2001-02-07 2002-08-16 Hitachi Ltd 著作権保護機能つき記録装置
US7711122B2 (en) * 2001-03-09 2010-05-04 Arcot Systems, Inc. Method and apparatus for cryptographic key storage wherein key servers are authenticated by possession and secure distribution of stored keys
US7349539B2 (en) * 2001-05-04 2008-03-25 Hewlett-Packard Development Company, L.P. Encoding and encrypting devices for secure scalable data streaming
US7725490B2 (en) * 2001-11-16 2010-05-25 Crucian Global Services, Inc. Collaborative file access management system
GB0202431D0 (en) * 2002-02-02 2002-03-20 F Secure Oyj Method and apparatus for encrypting data
AU2007216818B2 (en) 2003-02-28 2010-05-13 Blackberry Limited System and method of protecting data on a communication device
EP1734723B8 (de) 2003-02-28 2011-02-02 Research In Motion Limited System und Verfahren zum Schutz von Daten in einem Kommunikationsgerät
KR100716529B1 (ko) 2005-08-26 2007-05-10 리서치 인 모션 리미티드 통신 장치 상의 데이터를 보호하는 시스템 및 방법
JP2009285748A (ja) 2008-05-27 2009-12-10 Jtekt Corp 砥石
JP2010104018A (ja) 2009-12-16 2010-05-06 Research In Motion Ltd 通信装置上のデータを保護するシステムおよび方法

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
CREDANT: "Credant Mobile Guardian Shield", 12 February 2003 (2003-02-12), XP002460942, Retrieved from the Internet <URL:http://web.archive.org/web/20030218145836/www.credant.com/proShield.html> [retrieved on 20071203] *
PALM: "Securing the handheld environment-An enterprise Perspective", 2001, XP002460945, Retrieved from the Internet <URL:http://cnscenter.future.co.kr/resource/hot-topic/wlan/securing_env.pdf> [retrieved on 20071203] *
TRUSTDIGITAL: "PDAsecure", 1 October 2002 (2002-10-01), XP002460944, Retrieved from the Internet <URL:http://web.archive.org/web/20021004035811/www.trustdigital.com/prod1.htm> [retrieved on 20071203] *
UTIMACO: "Secure Authentication and Confidentiality for Your Mobile Device", 2 February 2003 (2003-02-02), XP002460943, Retrieved from the Internet <URL:http://web.archive.org/web/20030212084942/www.utimaco.com/eng/indexmain.html> [retrieved on 20071203] *

Also Published As

Publication number Publication date
JP2006514475A (ja) 2006-04-27
US20060190724A1 (en) 2006-08-24
CN1745555B (zh) 2011-05-11
HK1083957A1 (en) 2006-07-14
AU2003208208B2 (en) 2007-11-01
EP1595381B1 (de) 2006-11-22
ATE346447T1 (de) 2006-12-15
JP4482460B2 (ja) 2010-06-16
SG187265A1 (en) 2013-02-28
DE60335221D1 (de) 2011-01-13
US20120072722A1 (en) 2012-03-22
CA2516568A1 (en) 2004-09-10
EP1734723A2 (de) 2006-12-20
ES2357414T3 (es) 2011-04-26
US20130166908A1 (en) 2013-06-27
BRPI0318148B1 (pt) 2017-06-06
ATE490511T1 (de) 2010-12-15
US8386778B2 (en) 2013-02-26
WO2004077782A1 (en) 2004-09-10
BR0318148A (pt) 2006-02-21
US9154469B2 (en) 2015-10-06
DE60309937D1 (de) 2007-01-04
AU2003208208A1 (en) 2004-09-17
EP1595381A1 (de) 2005-11-16
EP1734723B8 (de) 2011-02-02
CN1745555A (zh) 2006-03-08
DE60309937T2 (de) 2007-10-11
ES2277633T3 (es) 2007-07-16
CA2516568C (en) 2011-04-26
US8078869B2 (en) 2011-12-13
EP1734723B1 (de) 2010-12-01

Similar Documents

Publication Publication Date Title
EP1734723B8 (de) System und Verfahren zum Schutz von Daten in einem Kommunikationsgerät
AU2002241312A1 (en) Data protection system that protects data by encrypting the data
MXPA02011835A (es) Sistema de proteccion de datos que proteje datos al encriptar los datos.
AU2003250441A1 (en) Mobile network authentication for protecting stored content
AU2003201231A1 (en) Communication security system
AU2002365735A1 (en) Protection device for portable computers
AU2002338042A1 (en) Cryptographic communication apparatus
AU2003273459A1 (en) Method for transmitting encrypted data, associated decrypting method, device for carrying out said methods and a mobile terminal for the incorporation thereof
AU2002953325A0 (en) Means for providing protection for digital assets
AU2003243290A1 (en) Network security system protecting against unauthorized agents
EP1505551A3 (de) Hartes Sichereitsetikett und Entfernungsvorrichtung
AU2003247364A1 (en) Match template protection within biometric security systems
AU2002305607A1 (en) Encryption based security system for network storage
AU2003226976A1 (en) Security protection for data communication
AU2003280461A1 (en) System and method for protecting data
GB2402802B (en) Copy protection system for data carriers
IL143658A0 (en) Device, system and a method for protecting communication
AU2003270612A1 (en) Passive aerial protection system
AU2003257855A1 (en) Communication system response device
AU2002368065A1 (en) Device for protecting fibre lines against destruction by laser radiation
AU2002345503A1 (en) Tamper-evident information storage device protector
AU2002311079A1 (en) Protective case for a disc-shaped data carrier
AU2003267505A1 (en) Device for protecting seacoasts
AU2003278382A1 (en) Protection system
AU2003282079A1 (en) Method for the protection of a portable data carrier

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20060614

AC Divisional application: reference to earlier application

Ref document number: 1595381

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK YU

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101ALI20071204BHEP

Ipc: G06F 21/00 20060101AFI20071204BHEP

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK YU

AKX Designation fees paid

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT SE SI SK TR

AXX Extension fees paid

Extension state: AL

Payment date: 20060614

Extension state: MK

Payment date: 20060614

17Q First examination report despatched

Effective date: 20080918

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

AC Divisional application: reference to earlier application

Ref document number: 1595381

Country of ref document: EP

Kind code of ref document: P

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IT LI LU MC NL PT SE SI SK TR

AX Request for extension of the european patent

Extension state: AL LT LV MK RO

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

RAX Requested extension states of the european patent have changed

Extension state: AL

Payment date: 20060614

Extension state: MK

Payment date: 20060614

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REF Corresponds to:

Ref document number: 60335221

Country of ref document: DE

Date of ref document: 20110113

Kind code of ref document: P

REG Reference to a national code

Ref country code: NL

Ref legal event code: VDEP

Effective date: 20101201

REG Reference to a national code

Ref country code: ES

Ref legal event code: FG2A

Ref document number: 2357414

Country of ref document: ES

Kind code of ref document: T3

Effective date: 20110426

LTIE Lt: invalidation of european patent or patent extension

Effective date: 20101201

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20110301

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20110302

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20110401

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

Ref country code: BE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20110228

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20110228

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20110228

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

26N No opposition filed

Effective date: 20110902

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 60335221

Country of ref document: DE

Effective date: 20110902

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20110228

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20110228

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20101201

REG Reference to a national code

Ref country code: DE

Ref legal event code: R082

Ref document number: 60335221

Country of ref document: DE

Representative=s name: MERH-IP MATIAS ERNY REICHL HOFFMANN, DE

REG Reference to a national code

Ref country code: ES

Ref legal event code: PC2A

Owner name: BLACKBERRY LIMITED

Effective date: 20141016

REG Reference to a national code

Ref country code: DE

Ref legal event code: R082

Ref document number: 60335221

Country of ref document: DE

Representative=s name: MERH-IP MATIAS ERNY REICHL HOFFMANN, DE

Effective date: 20140925

Ref country code: DE

Ref legal event code: R081

Ref document number: 60335221

Country of ref document: DE

Owner name: BLACKBERRY LIMITED, WATERLOO, CA

Free format text: FORMER OWNER: RESEARCH IN MOTION LTD., WATERLOO, ONTARIO, CA

Effective date: 20140925

Ref country code: DE

Ref legal event code: R082

Ref document number: 60335221

Country of ref document: DE

Representative=s name: MERH-IP MATIAS ERNY REICHL HOFFMANN PATENTANWA, DE

Effective date: 20140925

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 14

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 15

REG Reference to a national code

Ref country code: FR

Ref legal event code: PLFP

Year of fee payment: 16

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 60335221

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0029060000

Ipc: H04L0065000000

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20220225

Year of fee payment: 20

Ref country code: DE

Payment date: 20220225

Year of fee payment: 20

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: IT

Payment date: 20220222

Year of fee payment: 20

Ref country code: FR

Payment date: 20220223

Year of fee payment: 20

Ref country code: ES

Payment date: 20220301

Year of fee payment: 20

REG Reference to a national code

Ref country code: DE

Ref legal event code: R071

Ref document number: 60335221

Country of ref document: DE

REG Reference to a national code

Ref country code: GB

Ref legal event code: PE20

Expiry date: 20230227

REG Reference to a national code

Ref country code: ES

Ref legal event code: FD2A

Effective date: 20230504

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GB

Free format text: LAPSE BECAUSE OF EXPIRATION OF PROTECTION

Effective date: 20230227

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF EXPIRATION OF PROTECTION

Effective date: 20230301